METHODS AND SYSTEMS FOR CONFIGURABLE SMARTCARD

An embodiment relates generally to a method of using a token. The method includes embedding the token with at least one action and detecting a presence of the token. The method also includes authenticating the token; and executing an applet in response to a valid authentication of the token.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
FIELD

This invention generally relates to secure distributed systems. More particularly, the invention relates to a method and system for a configurable smartcard.

DESCRIPTION OF THE RELATED ART

Smart cards are not merely a piece of plastic with a strip of magnetic material. Smart cards also store and process information. Smart cards are storage devices with the core mechanics to facilitate communication with a reader or coupler. They have file system configurations and the ability to be partitioned into public and private spaces that can be made available or locked. They also have segregated areas for protected information, such as certificates, e-purses, and entire operating systems. In addition to traditional data storage states, such as read-only and read/write, some vendors are working with sub-states best described as “add only” and “update only.”

The physical characteristics of smart cards are governed by international standards. For example, the size of a card is covered by ISO-7810. ISO-7816 and subsequent standards cover manufacturing parameters, physical and electrical characteristics, location of the contact points, communication protocols, data storage, and more. Data layout and format, however, can vary from vendor to vendor.

Smart cards are a way to increase security especially for enterprise systems. Enterprise system often contain valuable information such as financial data, personnel records, strategies, etc., that may be critical for the entity administrating the enterprise system. Moreover, smart cards may offer a method to control access to data within the enterprise systems. Accordingly, the reasons to use smart card are plentiful.

Typically, when inserting a smart card, the computer may acknowledge the smart card. However, beyond this acknowledgment, there is typically no other response by the computer.

SUMMARY

An embodiment relates generally to a method of using a token. The method includes embedding the token with at least one action and detecting a presence of the token. The method also includes authenticating the token; and executing an applet in response to a valid authentication of the token.

Another embodiment pertains generally to a system for a configurable token. The system includes a server configured to provide application and data services and a token management system configured to be executed on the server. The system also includes at least one client coupled with the server and a token configured with an applet. The system also includes a security client configured to be executed on the at least one client. The security client is configured to enroll a token with the token management system and execute the applet in response to the completion of the enrollment of the token.

BRIEF DESCRIPTION OF THE DRAWINGS

Various features of the embodiments can be more fully appreciated, as the same become better understood with reference to the following detailed description of the embodiments when considered in connection with the accompanying figures, in which:

FIG. 1 illustrates an exemplary system in accordance with an embodiment;

FIG. 2 illustrates a block diagram of a certificate server in accordance with another embodiment;

FIG. 3 illustrates an exemplary token in accordance with yet another embodiment;

FIG. 4 illustrates a flow diagram in accordance with yet another embodiment; and

FIG. 5 illustrates an exemplary computing platform.

DETAILED DESCRIPTION OF EMBODIMENTS

For simplicity and illustrative purposes, the principles of the present invention are described by referring mainly to exemplary embodiments thereof. However, one of ordinary skill in the art would readily recognize that the same principles are equally applicable to, and can be implemented in, all types of secure systems, and that any such variations do not depart from the true spirit and scope of the present invention. Moreover, in the following detailed description, references are made to the accompanying figures, which illustrate specific embodiments. Electrical, mechanical, logical and structural changes may be made to the embodiments without departing from the spirit and scope of the present invention. The following detailed description is, therefore, not to be taken in a limiting sense and the scope of the present invention is defined by the appended claims and their equivalents.

Embodiments relate generally to systems, apparatus, and methods for managing a token. More particularly, a token applet may be embedded on token, such as a smart card. The token applet may be configured to execute user-specified instructions. For example, if the token was issued by a bank, the token applet may be configured to direct the user to the home account site as an authenticated user. Accordingly, the token applet may comprise of instructions to perform a predetermined task.

FIG. 1 illustrates an exemplary secure system 100 in accordance with an embodiment. It should be readily apparent to those of ordinary skill in the art that the system 100 depicted in FIG. 1 represents a generalized schematic illustration and that other components may be added or existing components may be removed or modified. Moreover, the system 100 may be implemented using software components, hardware components, or combinations thereof.

As shown in FIG. 1, the secure system 100 includes a server 105, clients 110 and a local network 115. The server 105 may be a computing machine or platform configured to execute a token management system 120 through a multiple user operating system (not shown) in conjunction with the clients 110. The server 105 may be implemented with server platforms as known to those skilled in the art from Intel, Advanced Micro Devices, Hewlett-Packard, etc.

The server 105 may interact with the clients over the local network 115. The local network 115 may be a local area network implementing an established network protocol such as Ethernet, token ring, FDDI, etc. The local network 15 provides a communication channel for the server 105 and clients 110 to exchange data and commands.

The clients 110 may be computing machine or platform configured to execute secure and open applications through the multi-user operating system. The clients 110 may be implemented with personal computers, workstations, thin clients, thick clients, or other similar computing platform. The clients 110 may use operating systems such as Linux, Windows, Macintosh or other available operating system.

Each client 110 may be configured to interface with a security device 125. The security device 125 may be configured to act as a gatekeeper to the client 110. More particularly, a user may use a security token (not shown), such as a smart card, to access the respective client 110. Each client 110 may have a security client 130 executing to monitor the security device 125.

The security client 130 may be configured to manage the token. More specifically, the security client 130 may enroll the token, recover keys for the token or reset a personal identification number for the token. The security client 130 may also be configured to interface with the token management system 120 and act as a proxy for application program data units (APDUs) between the token management system 120 and the token. The security client 130 may be further configured to display user interfaces as the token management system 120 directs, i.e., prompting the user for credentials and/or PIN, displaying token status.

The token management system 120 comprises several modules, as depicted in FIG. 2. FIG. 2 shows an exemplary architecture of the token management system 120 in accordance with another embodiment. It should be readily apparent to those of ordinary skill in the art that the token management system 120 depicted in FIG. 2 represents a generalized schematic illustration and that other components may be added or existing components may be removed or modified. Moreover, the token management system 120 may be implemented using software components, hardware components, or combinations thereof.

As shown in FIG. 2, the token management system 120 includes a token processing system (labeled as TPS in FIG. 2) 205, a token key service (TKS) module 210, a data recovery manager (DRM) module 215 and a certificate authority (CA) module 220. The TPS 205 may be configured to act as a registration authority. The TPS 205 may direct the enrollment process. The TPS 205 may also be configured to act as a gateway between security clients 130 and tokens and the modules of the token management system 120.

The TKS module 210 may be configured to maintain master keys for the tokens. The TKS module 210 may also store symmetric keys associated with the token. These keys may be derived from a single master key combined with smart card serial number or identification number, i.e., the CID. The manufacturer of the smart card may store these symmetric keys onto the token. The manufacturer may also forward the single master key to the administrator of the token management system 120, who installs the key into the TKS module 210.

The DRM module 215 may be configured to maintain a database of encrypted subject's private keys, which can be recovered on demand by an appropriate process.

The CA module 220 may be configured to generate X.509 certificates in response to received subject public key information and certificate enrollment requests.

FIG. 3 illustrates an exemplary token 300 in accordance with yet another embodiment. It should be readily apparent to those of ordinary skill in the art that the token 300 depicted in FIG. 3 represents a generalized schematic illustration and that other components may be added or existing components may be removed or modified.

As shown in FIG. 3, the token 300 includes an interface 305, a processor 310, and memory 315. The interface 305, the processor 310 and the memory 315 may be implemented with an application specific integrated circuit, field programmable gate array, or other similar technologies.

The interface 305 may be configured as communication conduit for data between the token and the security client 130. The interface 305 may comply with existing smart card interface standards as known to those skilled in the art. The processor 310 may be configured to provide a computing platform for the functions of the token 300. For example, the processor 310 can transfer data, execute applets stored in the memory 315. The memory 315 may be configured to securely store information such as private keys, data, applets (small applications). The memory 315 may be partitioned into blocks 320-324.

Accordingly, the token 300 may be configured to store a token applet 330 in accordance with various embodiments. More specifically, the token applet 330 may be small program of instructions which may direct the security client 130 to perform a predefined task. The token applet 330 may be written in an appropriate computer language such as C, C++, Perl, Java, Extended Markup Language (“XML”), or other similar language. For example, the token applet 330 may direct the security client 130 to connect with a predetermined website after enrollment or a valid authentication. The predetermined website may be a secure site but since the token 300 had previously been authenticated, the security client 130 may access the predetermined website. Refining the previous example, the token 300 may be issued by a stock trading company. After enrolling the token 300, the token applet 330 may be configure to connect with the user's web page at the stock trading company web site (each web site being identified by a universal resource locater (“URL”)), where the authentication process between the user and the web page has already been accomplished.

Another example is the token applet 330 may direct the security client 130 to retrieve a data file at a predetermined location as defined by a URL. The data file may contain instructions for the security client 130 to execute. Again the data file may be implemented in a computer language such as C++, Java, Perl or other similar languages. Accordingly, a configurable token may be implemented that permits authenticated access for the user.

FIG. 4 illustrates a flow diagram 400 implemented by the security client 130 in accordance with yet another embodiment. It should be readily apparent to those of ordinary skill in the art that the flow diagram 400 depicted in FIG. 4 represents a generalized schematic illustration and that other steps may be added or existing steps may be removed or modified. Moreover, the implementation of flow diagram 400 may be as computer readable program code in a computer language such as C, C++, PASCAL, etc.

As shown in FIG. 4, the security client 130 may initially be in an idle state, in step 405. The security client 130 may have been invoked during the boot-up process of the client 110. A user may insert a token, e.g., token 300, into the security device 125 of the client 110. In step 410, the security client 130 may detect the presence of the inserted token 300.

In step 415, the security client 130 may determine a status of the token 300. If the token has already been initialized and bound to a user, i.e., enrolled, in step 420, the security client 130 may be configured to retrieve and execute the token applet 330 for the client 110, in step 425.

Otherwise, if the security client 130 determines that the inserted token 300 has not been enrolled, in step 420, the security client 130 may be configured to enroll the token 300. More specifically, the security client 130 may send a request to the token management 200 to generate keys and certificates for the inserted token 300 that bind the token 300 to the user. Additional details of enrolling a token may be found in commonly assigned U.S. patent application Ser. No. 11/446,957 entitled “Methods and Systems for Server Side Key Generation,” filed on Jun. 6, 2006 and concurrently filed U.S. patent application entitled “Methods and System for Phone Home Certification, which are incorporated in their entirety be reference. Subsequently, the security client 130 may execute the token applet 330, in step 425 after receiving the requested keys and/or certificates.

FIG. 5 illustrates an exemplary block diagram of a computing platform 500 where an embodiment may be practiced. The functions of the security client and token management system may be implemented in program code and executed by the computing platform 500. The security client and token management system may be implemented in computer languages such as PASCAL, C, C++, JAVA, etc.

As shown in FIG. 5, the computer system 500 includes one or more processors, such as processor 502 that provide an execution platform for embodiments of the security client and token management system. Commands and data from the processor 502 are communicated over a communication bus 504. The computer system 500 also includes a main memory 506, such as a Random Access Memory (RAM), where the security client and token management system may be executed during runtime, and a secondary memory 508. The secondary memory 508 includes, for example, a hard disk drive 510 and/or a removable storage drive 512, representing a floppy diskette drive, a magnetic tape drive, a compact disk drive, etc., where a copy of a computer program embodiment for the security client and token management system may be stored. The removable storage drive 512 reads from and/or writes to a removable storage unit 514 in a well-known manner. A user interfaces with the security client and token management system with a keyboard 516, a mouse 518, and a display 520. A display adapter 522 interfaces with the communication bus 504 and the display 520. The display adapter also receives display data from the processor 502 and converts the display data into display commands for the display 520.

Certain embodiments may be performed as a computer program. The computer program may exist in a variety of forms both active and inactive. For example, the computer program can exist as software program(s) comprised of program instructions in source code, object code, executable code or other formats; firmware program(s); or hardware description language (HDL) files. Any of the above can be embodied on a computer readable medium, which include storage devices and signals, in compressed or uncompressed form. Exemplary computer readable storage devices include conventional computer system RAM (random access memory), ROM (read-only memory), EPROM (erasable, programmable ROM), EEPROM (electrically erasable, programmable ROM), and magnetic or optical disks or tapes. Exemplary computer readable signals, whether modulated using a carrier or not, are signals that a computer system hosting or running the present invention can be configured to access, including signals downloaded through the Internet or other networks. Concrete examples of the foregoing include distribution of executable software program(s) of the computer program on a CD-ROM or via Internet download. In a sense, the Internet itself, as an abstract entity, is a computer readable medium. The same is true of computer networks in general.

While the invention has been described with reference to the exemplary embodiments thereof, those skilled in the art will be able to make various modifications to the described embodiments without departing from the true spirit and scope. The terms and descriptions used herein are set forth by way of illustration only and are not meant as limitations. In particular, although the method has been described by examples, the steps of the method may be performed in a different order than illustrated or simultaneously. Those skilled in the art will recognize that these and other variations are possible within the spirit and scope as defined in the following claims and their equivalents.

Claims

1. A method of using a token, the method comprising:

embedding the token with at least one applet;
detecting a presence of the token;
authenticating the token; and
executing the at least one applet in response to a valid authentication of the token.

2. The method of claim 1, wherein the authenticating the token further comprises requesting for authentication information and validating the authentication information.

3. The method of claim 1, wherein the at least one action is one of connecting to a universal resource locater.

4. The method of claim 3, further comprising retrieving a data file from the universal resource locater.

5. The method of claim 4, wherein the data file contains additional actions to be performed by the token.

6. The method of claim 5, wherein the data file is an XML data file.

7. The method of claim 4, wherein the universal resource locater is configured to transmit a web page to be displayed for a user.

8. An apparatus comprising means to implement the method of claim 1.

9. A computer-readable medium comprising computer-executable instructions for performing the method of claim 1.

10. A system for a configurable token, the system comprising:

a server configured to provide application and data services;
a token management system configured to be executed on the server; and
at least one client coupled with the server;
a token configured with an applet; and
a security client configured to be executed on the at least one client, wherein the security client is configured to enroll a token with the token management system and execute the applet in response to the completion of the enrollment of the token.

11. The system of claim 10, wherein the security client is configured to request for authentication information and validate the authentication information.

12. The system of claim 10, wherein the applet includes an instruction to connect with a pre-determined site identified by a universal resource locater in response to a validation of the authentication information.

13. The system of claim 12, wherein the applet further includes instructions for retrieving a data file from the pre-determined site.

14. The system of claim 13, wherein the data file contains additional instructions to be performed by the applet.

15. The system of claim 14, wherein the data file is an XML data file.

16. The system of claim 14, wherein the security client is configured to display a web page from the predetermined site.

17. The system of claim 16, wherein applet has authenticated access to the web page.

Patent History
Publication number: 20080229401
Type: Application
Filed: Mar 13, 2007
Publication Date: Sep 18, 2008
Patent Grant number: 9081948
Inventor: John Magne (Mountain View, CA)
Application Number: 11/685,265
Classifications
Current U.S. Class: Tokens (e.g., Smartcards Or Dongles, Etc.) (726/9)
International Classification: H04L 9/00 (20060101);